Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13481 OS Command Injection vulnerability in Dlink Dir-818Lw Firmware 2.06
An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01.
network
low complexity
dlink CWE-78
critical
9.0
2019-07-06 CVE-2019-13375 SQL Injection vulnerability in Dlink Central Wifimanager 1.03
A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode.
network
low complexity
dlink CWE-89
critical
9.8
2019-07-06 CVE-2019-13373 SQL Injection vulnerability in Dlink Central Wifimanager 1.03
An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6.
network
low complexity
dlink CWE-89
critical
9.8
2019-07-06 CVE-2019-13372 Code Injection vulnerability in Dlink Central Wifimanager
/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
network
low complexity
dlink CWE-94
critical
9.8
2019-07-02 CVE-2017-8415 Use of Hard-coded Credentials vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
network
low complexity
dlink CWE-798
critical
10.0
2019-07-02 CVE-2017-8410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
network
low complexity
dlink CWE-119
critical
10.0
2019-07-02 CVE-2017-8411 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-77
critical
9.3
2019-07-02 CVE-2017-8404 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
low complexity
dlink CWE-77
critical
10.0
2019-07-02 CVE-2017-8408 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
low complexity
dlink CWE-77
critical
9.8
2019-07-01 CVE-2019-13128 OS Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B03
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03.
network
low complexity
dlink CWE-78
critical
9.0